EP2000940A4 - Dispositif de surveillance d'équipements - Google Patents

Dispositif de surveillance d'équipements

Info

Publication number
EP2000940A4
EP2000940A4 EP07737760A EP07737760A EP2000940A4 EP 2000940 A4 EP2000940 A4 EP 2000940A4 EP 07737760 A EP07737760 A EP 07737760A EP 07737760 A EP07737760 A EP 07737760A EP 2000940 A4 EP2000940 A4 EP 2000940A4
Authority
EP
European Patent Office
Prior art keywords
monitoring device
equipment monitoring
equipment
monitoring
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Withdrawn
Application number
EP07737760A
Other languages
German (de)
English (en)
Other versions
EP2000940A1 (fr
Inventor
Yasufumi Toshima
Kazuhiro Kawai
Satoshi Hayashi
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
JAPAN LUCIDA CO Ltd
Original Assignee
JAPAN LUCIDA CO Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by JAPAN LUCIDA CO Ltd filed Critical JAPAN LUCIDA CO Ltd
Publication of EP2000940A1 publication Critical patent/EP2000940A1/fr
Publication of EP2000940A4 publication Critical patent/EP2000940A4/fr
Withdrawn legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1408Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic by monitoring network traffic
    • H04L63/1425Traffic logging, e.g. anomaly detection
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/55Detecting local intrusion or implementing counter-measures
    • G06F21/552Detecting local intrusion or implementing counter-measures involving long-term monitoring or reporting
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/604Tools and structures for managing or administering access control systems
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/629Protecting access to data via a platform, e.g. using keys or access control rules to features or functions of an application
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2151Time stamp

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • Theoretical Computer Science (AREA)
  • General Engineering & Computer Science (AREA)
  • Software Systems (AREA)
  • General Physics & Mathematics (AREA)
  • Signal Processing (AREA)
  • Physics & Mathematics (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Computing Systems (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Automation & Control Theory (AREA)
  • Computer And Data Communications (AREA)
  • Debugging And Monitoring (AREA)
EP07737760A 2006-03-07 2007-03-05 Dispositif de surveillance d'équipements Withdrawn EP2000940A4 (fr)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
JP2006060857A JP2007241513A (ja) 2006-03-07 2006-03-07 機器監視装置
PCT/JP2007/054162 WO2007102457A1 (fr) 2006-03-07 2007-03-05 Dispositif de surveillance d'équipements

Publications (2)

Publication Number Publication Date
EP2000940A1 EP2000940A1 (fr) 2008-12-10
EP2000940A4 true EP2000940A4 (fr) 2009-11-11

Family

ID=38474885

Family Applications (1)

Application Number Title Priority Date Filing Date
EP07737760A Withdrawn EP2000940A4 (fr) 2006-03-07 2007-03-05 Dispositif de surveillance d'équipements

Country Status (4)

Country Link
US (1) US20090106836A1 (fr)
EP (1) EP2000940A4 (fr)
JP (1) JP2007241513A (fr)
WO (1) WO2007102457A1 (fr)

Families Citing this family (34)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8144349B2 (en) * 2007-01-11 2012-03-27 Eicoh Company, Ltd. Distributing printed documents
JP2008293299A (ja) * 2007-05-24 2008-12-04 Fuji Xerox Co Ltd 情報処理装置及び制御プログラム
JP5125466B2 (ja) * 2007-12-11 2013-01-23 富士通株式会社 不正使用監視装置、及び、不正使用監視プログラム
JP2010026557A (ja) * 2008-07-15 2010-02-04 Japan Lucida Co Ltd 機器管理システム
JP2010079865A (ja) * 2008-09-25 2010-04-08 Mizuho Trad Corp Usbポート使用履歴解析プログラム
US8204907B1 (en) * 2008-11-10 2012-06-19 Symantec Corporation Systems and methods for collecting file access history information
JP2010170297A (ja) * 2009-01-22 2010-08-05 Japan Lucida Co Ltd 端末装置監視システム
JP5351565B2 (ja) * 2009-03-11 2013-11-27 エンカレッジ・テクノロジ株式会社 情報処理装置、情報処理方法、及びプログラム
JP5598112B2 (ja) * 2009-06-22 2014-10-01 横河電機株式会社 プラントにおけるセキュリティ脅威レポートを作成する方法及びシステム
JP5534514B2 (ja) * 2010-04-30 2014-07-02 エンカレッジ・テクノロジ株式会社 情報処理装置、情報処理方法、及びプログラム
JP5444147B2 (ja) * 2010-07-16 2014-03-19 Sky株式会社 操作状況管理システム及び操作状況管理プログラム
JP5716354B2 (ja) * 2010-11-02 2015-05-13 富士ゼロックス株式会社 情報処理装置及びプログラム
US8887289B1 (en) * 2011-03-08 2014-11-11 Symantec Corporation Systems and methods for monitoring information shared via communication services
JP5952612B2 (ja) * 2012-03-28 2016-07-13 キヤノン株式会社 情報処理装置、情報処理方法、およびプログラム
US9578060B1 (en) 2012-06-11 2017-02-21 Dell Software Inc. System and method for data loss prevention across heterogeneous communications platforms
US9501744B1 (en) 2012-06-11 2016-11-22 Dell Software Inc. System and method for classifying data
US9779260B1 (en) 2012-06-11 2017-10-03 Dell Software Inc. Aggregation and classification of secure data
US9654968B2 (en) 2012-07-17 2017-05-16 Texas Instruments Incorporated Certified-based control unit-key fob pairing
JP2015049754A (ja) * 2013-09-02 2015-03-16 キヤノン株式会社 情報処理装置及びその情報処理方法、プログラム
US10326748B1 (en) 2015-02-25 2019-06-18 Quest Software Inc. Systems and methods for event-based authentication
US10417613B1 (en) 2015-03-17 2019-09-17 Quest Software Inc. Systems and methods of patternizing logged user-initiated events for scheduling functions
US9990506B1 (en) * 2015-03-30 2018-06-05 Quest Software Inc. Systems and methods of securing network-accessible peripheral devices
US9641555B1 (en) 2015-04-10 2017-05-02 Dell Software Inc. Systems and methods of tracking content-exposure events
US9842220B1 (en) 2015-04-10 2017-12-12 Dell Software Inc. Systems and methods of secure self-service access to content
US9563782B1 (en) 2015-04-10 2017-02-07 Dell Software Inc. Systems and methods of secure self-service access to content
US9842218B1 (en) 2015-04-10 2017-12-12 Dell Software Inc. Systems and methods of secure self-service access to content
US9569626B1 (en) 2015-04-10 2017-02-14 Dell Software Inc. Systems and methods of reporting content-exposure events
US10536352B1 (en) 2015-08-05 2020-01-14 Quest Software Inc. Systems and methods for tuning cross-platform data collection
US10218588B1 (en) 2015-10-05 2019-02-26 Quest Software Inc. Systems and methods for multi-stream performance patternization and optimization of virtual meetings
US10157358B1 (en) 2015-10-05 2018-12-18 Quest Software Inc. Systems and methods for multi-stream performance patternization and interval-based prediction
US10142391B1 (en) 2016-03-25 2018-11-27 Quest Software Inc. Systems and methods of diagnosing down-layer performance problems via multi-stream performance patternization
JP6846973B2 (ja) * 2017-03-31 2021-03-24 三菱重工業株式会社 プラント監視システム、プラント運転支援システム、プラント監視方法、及びプログラム
US11475413B2 (en) * 2019-04-25 2022-10-18 Red Hat, Inc. Concurrent meeting and compute instance scheduling
US11595446B2 (en) * 2021-04-19 2023-02-28 Tekion Corp Identifying suspicious entries in a document management system

Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6115680A (en) * 1995-06-07 2000-09-05 Media Metrix, Inc. Computer use meter and analyzer
US20020026589A1 (en) * 2000-08-08 2002-02-28 Mikio Fukasawa Computer monitoring system

Family Cites Families (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JPH06202926A (ja) * 1992-12-28 1994-07-22 Fuji Xerox Co Ltd ファイルアクセス履歴管理方式
US6189101B1 (en) * 1997-10-24 2001-02-13 Richard G. Dusenbury, Jr. Secure network architecture method and apparatus
US7475260B2 (en) * 2002-05-09 2009-01-06 International Business Machines Corporation Method and apparatus for protecting sensitive information in a log file
US7316031B2 (en) * 2002-09-06 2008-01-01 Capital One Financial Corporation System and method for remotely monitoring wireless networks
US7814021B2 (en) * 2003-01-23 2010-10-12 Verdasys, Inc. Managed distribution of digital assets
US7472272B2 (en) * 2003-01-23 2008-12-30 Verdasys, Inc. Digital asset usage accountability via event journaling
JP2005128919A (ja) 2003-10-27 2005-05-19 Nec Fielding Ltd ネットワークセキュリティーシステム
JP2005258855A (ja) * 2004-03-12 2005-09-22 Securia Co Ltd 通信履歴監視システム、及び、情報交換方法

Patent Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6115680A (en) * 1995-06-07 2000-09-05 Media Metrix, Inc. Computer use meter and analyzer
US20020026589A1 (en) * 2000-08-08 2002-02-28 Mikio Fukasawa Computer monitoring system

Non-Patent Citations (2)

* Cited by examiner, † Cited by third party
Title
"Telaxian Shield Firewall", 13 August 2004 (2004-08-13), XP002542439, Retrieved from the Internet <URL:http://web.archive.org/web/20040813104711/http://www.networldwide.com/products2/telaxian.htm> [retrieved on 20090821] *
See also references of WO2007102457A1 *

Also Published As

Publication number Publication date
US20090106836A1 (en) 2009-04-23
EP2000940A1 (fr) 2008-12-10
WO2007102457A1 (fr) 2007-09-13
JP2007241513A (ja) 2007-09-20

Similar Documents

Publication Publication Date Title
EP2000940A4 (fr) Dispositif de surveillance d&#39;équipements
IL198593A0 (en) Monitoring device
GB2454866B (en) Alarm device
GB2446124B (en) Device for Monitoring Respiration
EP2078982A4 (fr) Dispositif de camera de surveillance
EP2102439A4 (fr) Dispositif de surveillance
EP2120693A4 (fr) Dispositif d&#39;examen d&#39;un nerf
ZA200904784B (en) Surveillance device
GB0610632D0 (en) Monitoring apparatus
GB0709113D0 (en) Monitoring device
HK1125222A1 (en) Status monitoring device for switch
EP1972046A4 (fr) Appareil de surveillance
ZA200808877B (en) Surveillance device
GB0503317D0 (en) Monitoring device
HK1113428A1 (en) Monitoring apparatus
ZA200906009B (en) Surveillance device
GB0722436D0 (en) Monitoring apparatus
PL2047721T3 (pl) Urządzenie monitorujące
GB2436459B (en) Radioactivity monitoring apparatus
EP2288159A4 (fr) Dispositif de surveillance
GB0604748D0 (en) Ballbar equipment
GB0720934D0 (en) Monitoring apparatus
GB2434458B (en) Medical monitoring apparatus
GB0613772D0 (en) Practice device
GB0710446D0 (en) Warning device

Legal Events

Date Code Title Description
PUAI Public reference made under article 153(3) epc to a published international application that has entered the european phase

Free format text: ORIGINAL CODE: 0009012

17P Request for examination filed

Effective date: 20080902

AK Designated contracting states

Kind code of ref document: A1

Designated state(s): DE FR GB

DAX Request for extension of the european patent (deleted)
RBV Designated contracting states (corrected)

Designated state(s): DE FR GB

A4 Supplementary search report drawn up and despatched

Effective date: 20090909

17Q First examination report despatched

Effective date: 20091217

STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: THE APPLICATION IS DEEMED TO BE WITHDRAWN

18D Application deemed to be withdrawn

Effective date: 20100428